110,995 - Pentesting POP

Jifunze kuhusu kudukua AWS kutoka sifuri hadi shujaa na htARTE (Mtaalam wa Timu Nyekundu ya AWS ya HackTricks)!

Kikundi cha Usalama cha Kujaribu Kwa Bidii


Taarifa Msingi

Itifaki ya Posta ya Ofisi (POP) inaelezwa kama itifaki ndani ya uwanja wa uunganishaji wa kompyuta na Mtandao, ambayo hutumiwa kwa ajili ya kutoa na kupata barua pepe kutoka kwenye seva ya barua pepe ya mbali, ikifanya iwezekane kwenye kifaa cha ndani. Iliyowekwa ndani ya safu ya maombi ya mfano wa OSI, itifaki hii inawezesha watumiaji kupata na kupokea barua pepe. Uendeshaji wa wateja wa POP kawaida unajumuisha kuanzisha uhusiano na seva ya barua pepe, kupakua ujumbe wote, kuhifadhi ujumbe huu kwa kifaa cha mteja kwa ndani, na kisha kuuondoa kutoka kwenye seva. Ingawa kuna matoleo matatu ya itifaki hii, POP3 inaonekana kuwa toleo linalotumiwa sana.

Bandari za msingi: 110, 995(ssl)

PORT    STATE SERVICE
110/tcp open  pop3

Uchambuzi

Kukamata Bango

nc -nv <IP> 110
openssl s_client -connect <IP>:995 -crlf -quiet

Mwongozo

Unaweza kutumia amri CAPA kupata uwezo wa seva ya POP3.

Kiotomatiki

nmap --script "pop3-capabilities or pop3-ntlm-info" -sV -port <PORT> <IP> #All are default scripts

Plugin ya pop3-ntlm-info itarudisha baadhi ya data "nyeti" (toleo za Windows).

POP syntax

Mifano ya amri za POP kutoka hapa

POP commands:
USER uid           Log in as "uid"
PASS password      Substitue "password" for your actual password
STAT               List number of messages, total mailbox size
LIST               List messages and sizes
RETR n             Show message n
DELE n             Mark message n for deletion
RSET               Undo any changes
QUIT               Logout (expunges messages if no RSET)
TOP msg n          Show first n lines of message number msg
CAPA               Get capabilities

Post Office Protocol (POP)

POP is a protocol used by email clients to retrieve emails from a mail server. During a penetration test, you can attempt to brute force POP credentials, conduct user enumeration, or even capture credentials by sniffing network traffic. Additionally, you can look for misconfigurations that may lead to unauthorized access to POP accounts.

root@kali:~# telnet $ip 110
+OK beta POP3 server (JAMES POP3 Server 2.3.2) ready
USER billydean
+OK
PASS password
+OK Welcome billydean

list

+OK 2 1807
1 786
2 1021

retr 1

+OK Message follows
From: jamesbrown@motown.com
Dear Billy Dean,

Here is your login for remote desktop ... try not to forget it this time!
username: billydean
password: PA$$W0RD!Z

Vipimo Hatari

Kutoka https://academy.hackthebox.com/module/112/section/1073

Mipangilio

Maelezo

auth_debug

Inawezesha kuingiza kumbukumbu zote za upelelezi wa uthibitishaji.

auth_debug_passwords

Mipangilio hii inabadilisha kina cha kuingiza kumbukumbu, nywila zilizowasilishwa, na mpango unapata kuingizwa.

auth_verbose

Kuingiza jaribio lisilofanikiwa la uthibitishaji na sababu zake.

auth_verbose_passwords

Nywila zilizotumiwa kwa uthibitishaji zinaingizwa na pia zinaweza kukatwa.

auth_anonymous_username

Hii inabainisha jina la mtumiaji litakalotumiwa wakati wa kuingia kwa kutumia mbinu ya ANONYMOUS SASL.

Kikundi cha Usalama cha Kujaribu Kwa Bidii

Amri za Kiotomatiki za HackTricks

Protocol_Name:  POP   #Protocol Abbreviation if there is one.
Port_Number:  110     #Comma separated if there is more than one.
Protocol_Description: Post Office Protocol         #Protocol Abbreviation Spelled out

Entry_1:
Name: Notes
Description: Notes for POP
Note: |
Post Office Protocol (POP) is described as a protocol within the realm of computer networking and the Internet, which is utilized for the extraction and retrieval of email from a remote mail server**, making it accessible on the local device. Positioned within the application layer of the OSI model, this protocol enables users to fetch and receive email. The operation of POP clients typically involves establishing a connection to the mail server, downloading all messages, storing these messages locally on the client system, and subsequently removing them from the server. Although there are three iterations of this protocol, POP3 stands out as the most prevalently employed version.

https://book.hacktricks.xyz/network-services-pentesting/pentesting-pop

Entry_2:
Name: Banner Grab
Description: Banner Grab 110
Command: nc -nv {IP} 110

Entry_3:
Name: Banner Grab 995
Description: Grab Banner Secure
Command: openssl s_client -connect {IP}:995 -crlf -quiet

Entry_4:
Name: Nmap
Description: Scan for POP info
Command: nmap --script "pop3-capabilities or pop3-ntlm-info" -sV -p 110 {IP}

Entry_5:
Name: Hydra Brute Force
Description: Need User
Command: hydra -l {Username} -P {Big_Passwordlist} -f {IP} pop3 -V

Entry_6:
Name: consolesless mfs enumeration
Description: POP3 enumeration without the need to run msfconsole
Note: sourced from https://github.com/carlospolop/legion
Command: msfconsole -q -x 'use auxiliary/scanner/pop3/pop3_version; set RHOSTS {IP}; set RPORT 110; run; exit'
Jifunze AWS hacking kutoka sifuri hadi shujaa na htARTE (Mtaalam wa Timu Nyekundu ya AWS ya HackTricks)!

Last updated